Show filters
1,068 Total Results
Displaying 361-370 of 1,068
Sort by:
Attacker Value
Unknown

CVE-2020-1434

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Sync Host Service handles objects in memory, aka 'Windows Sync Host Service Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1385

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Credential Picker handles objects in memory, aka 'Windows Credential Picker Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1365

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1371.
Attacker Value
Unknown

CVE-2020-1430

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1354.
Attacker Value
Unknown

CVE-2020-1412

Disclosure Date: July 14, 2020 (last updated February 21, 2025)
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.
Attacker Value
Unknown

CVE-2020-1330

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability'.
Attacker Value
Unknown

CVE-2020-1401

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1407.
Attacker Value
Unknown

CVE-2020-1406

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1394

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Geolocation Framework handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1392, CVE-2020-1395.
Attacker Value
Unknown

CVE-2020-1366

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Print Workflow Service improperly handles objects in memory, aka 'Windows Print Workflow Service Elevation of Privilege Vulnerability'.